Analysis
-
max time kernel
127s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 07:23
Behavioral task
behavioral1
Sample
PC_Booster.exe
Resource
win7-20241010-en
General
-
Target
PC_Booster.exe
-
Size
3.1MB
-
MD5
81d8571af28e42e2bbe60b5118173da6
-
SHA1
a826876a268bb7ebcf67b050707ff8a8e05ee6ef
-
SHA256
5fccda50065844a012e1425d3d9d60b608c6d5dc07514d32d04b1c55a1eade36
-
SHA512
b6f2dc77b046e4577a996495a6a5589f6ea263e61570ff362f2fb3386dc2b5c80c63ee6ab0678b36e1e11f7a3e46a9c5ed2cf33a5fb523e6afaed0f5a38da347
-
SSDEEP
49152:KvyI22SsaNYfdPBldt698dBcjHF9rwmCPLoGZB3voTHHB72eh2NT:Kvf22SsaNYfdPBldt6+dBcjHF9rQ
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.18:4782
4d099eab-30e3-4c3b-bf50-bf77e2e70e0f
-
encryption_key
04E6B8EB331AA0F74187E430ADEDBC1B79B631E4
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3008-1-0x0000000000CC0000-0x0000000000FE4000-memory.dmp family_quasar behavioral2/files/0x0008000000023ccb-6.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 2952 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3364 schtasks.exe 2920 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
PC_Booster.exeClient.exedescription pid Process Token: SeDebugPrivilege 3008 PC_Booster.exe Token: SeDebugPrivilege 2952 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid Process 2952 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
PC_Booster.exeClient.exedescription pid Process procid_target PID 3008 wrote to memory of 3364 3008 PC_Booster.exe 86 PID 3008 wrote to memory of 3364 3008 PC_Booster.exe 86 PID 3008 wrote to memory of 2952 3008 PC_Booster.exe 88 PID 3008 wrote to memory of 2952 3008 PC_Booster.exe 88 PID 2952 wrote to memory of 2920 2952 Client.exe 89 PID 2952 wrote to memory of 2920 2952 Client.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\PC_Booster.exe"C:\Users\Admin\AppData\Local\Temp\PC_Booster.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3364
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2920
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD581d8571af28e42e2bbe60b5118173da6
SHA1a826876a268bb7ebcf67b050707ff8a8e05ee6ef
SHA2565fccda50065844a012e1425d3d9d60b608c6d5dc07514d32d04b1c55a1eade36
SHA512b6f2dc77b046e4577a996495a6a5589f6ea263e61570ff362f2fb3386dc2b5c80c63ee6ab0678b36e1e11f7a3e46a9c5ed2cf33a5fb523e6afaed0f5a38da347